CVE-2014-3474

Cross-site scripting (XSS) vulnerability in horizon/static/horizon/js/horizon.instances.js in the Launch Instance menu in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 allows remote authenticated users to inject arbitrary web script or HTML via a network name.
References
Link Resource
http://lists.opensuse.org/opensuse-updates/2015-01/msg00040.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/07/08/6 Mailing List Patch
http://www.securityfocus.com/bid/68460 Third Party Advisory VDB Entry
https://bugs.launchpad.net/horizon/+bug/1322197 Exploit Issue Tracking Third Party Advisory
https://review.openstack.org/#/c/105477 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-31 15:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3474

Mitre link : CVE-2014-3474

CVE.ORG link : CVE-2014-3474


JSON object : View

Products Affected

opensuse

  • opensuse

openstack

  • horizon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')